General

  • Target

    5467fe3f38ccf0c56c1aba7cbbc56109b747f7a53c333a3f5a1cfe6094e1fa2b.bin.sample

  • Size

    120KB

  • Sample

    210503-h37wg9mtls

  • MD5

    7111faa06f6a21e0ea9257bbf316f38a

  • SHA1

    3708066334fa05ad5048a4567361686e00c9a5dc

  • SHA256

    5467fe3f38ccf0c56c1aba7cbbc56109b747f7a53c333a3f5a1cfe6094e1fa2b

  • SHA512

    50e08f0a3f8c47ec0e4a120a4927a0adfbf7592f42ee5a50a55f19b76b74a38edd3ddfb71c73004bff4c3db986008d9290134db07a838fd8a9345291cea559f3

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$no0SNfPpyO3CP9XUfPFo1OWhNoKyAtyuEudnkK/FY9RxWWwZEYmoW

Campaign

5500

C2

minipara.com

satyayoga.de

idemblogs.com

themadbotter.com

kissit.ca

ftf.or.at

victoriousfestival.co.uk

tinkoff-mobayl.ru

cuspdental.com

dsl-ip.de

jiloc.com

greenko.pl

mytechnoway.com

babcockchurch.org

anthonystreetrimming.com

pinkexcel.com

ecpmedia.vn

friendsandbrgrs.com

pmc-services.de

pasvenska.se

Attributes
  • net

    true

  • pid

    $2a$10$no0SNfPpyO3CP9XUfPFo1OWhNoKyAtyuEudnkK/FY9RxWWwZEYmoW

  • prc

    tbirdconfig

    oracle

    mydesktopqos

    powerpnt

    infopath

    mspub

    firefox

    sql

    excel

    synctime

    mydesktopservice

    dbsnmp

    ocautoupds

    outlook

    steam

    dbeng50

    msaccess

    wordpad

    ocssd

    thebat

    agntsvc

    ocomm

    sqbcoreservice

    thunderbird

    visio

    winword

    encsvc

    xfssvccon

    isqlplussvc

    onenote

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    5500

  • svc

    svc$

    vss

    veeam

    sophos

    mepocs

    sql

    memtas

    backup

Extracted

Path

C:\o4r3zpc-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension o4r3zpc. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B5D63CC5BB219DA3 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/B5D63CC5BB219DA3 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 8l5oKXZTV5/OKLUiZFDUNM+poUWxNN6R1hzKODQKNiQentb+JXVTzPzdUZN5KV1l 1fvSYbSaGSBLql7lVTO+O9BpWF9aSWGAm7KpYrWOBqYQceza5dsfS44f10ywdYVZ G7PSHVtJAl68TvZntnKDmFdakn9WOVu1T1Hs/KOouyk89GpKRc/Y6JPbaSymcehM 3350RF0jFYMyREtN27cz42NLHNZ2PgqE5bVzUD3M6mNG8cHO8gmB85kgqeclUj/V JI5Jqzw4cLRTA2UfN3LQMwbuQJ7TUOE7IXCKcBLZfHtnyqk7YDVOIrynlh+r5nyo rfcGufZ0xNyKV4mKItGtYDusnu8q0D3xUvQZZk+WeE3+LBgdpzwnG8s91ocw2KXK d40sZbfOOPMUIz/fZEoNEGdTA8+Zyg0QEI0p9Okxn0un1lVN9Yr1DsRETxXxq0Em K4O/JmR3+ezUmoa2Fm4I2il9h29Xnpj3EPIbBLfwjeq2SIMESW75yuJETe43FBz2 REbhq5f5Zky7NDHTpjPpks7FSc+wcxxLnPQNjQ7616hCm0q/Rpcvuqd5JimSWssK 9iNxadTnwSgrMMXfFN3gNYvInQu/kEq9bxGQbAKxq6znHrN0dP0LVFjwf+hNjz9M cMbEZ+H/Du0/Bl+DP0seGyPn9mxNces1g7ouTqqnO20q6973O0BHaJiClRa9/gB1 OUtd64X+K6rP3IhQUH0G54vmuF3aIfCOhhJvKDjZtB71VPKE3pOkMlMbKerIDCOg JdZuynqYrws4fEkgOfcxs2JMKWCG46fjt7SIGIxPpdChlTndy47yoQL8r1Cxubse Fo7YMy8aYk8nO5VP7yNC5rFOp4BgJtP5W4XPVKj+e18DJw79TKYOY1BzbQWAYlg3 TW4A125AsebTh4fV6HRqcVdTHRUoCDH3GdOXgYzecgvdg4HhWEriilq08jvu2S/i 2MygTxk77ERWtSSG5laaDQOS7c2N1d/6xL+rnsTQFUckph2DZSzF/QVjHaV/mfjV 1quXIfcSZX4dqca4KxDVcUvY/FhoZnRyMqKy8uBO9wj+Qyf2pv5J3avGrn4VjUbX 2PO2zf1GXjZCrCoaTaulmfBbAMwynwkxa3owh+RcrleVsNDsrF611Gu1/uvv7+pN Ss54pzbDMKANYvcS171X1UtIHQ0o/jvqATwWSAXBb+wuRLB9Kcs057NLlG3gETbm 2VdGH3pzk0ivAVHKxPDHK4/n8U1lBtbbzjX+iAhLIwU1tL5kHeCh/VyXf10VGsr6 tatpLTIQ49U= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B5D63CC5BB219DA3

http://decoder.re/B5D63CC5BB219DA3

Targets

    • Target

      5467fe3f38ccf0c56c1aba7cbbc56109b747f7a53c333a3f5a1cfe6094e1fa2b.bin.sample

    • Size

      120KB

    • MD5

      7111faa06f6a21e0ea9257bbf316f38a

    • SHA1

      3708066334fa05ad5048a4567361686e00c9a5dc

    • SHA256

      5467fe3f38ccf0c56c1aba7cbbc56109b747f7a53c333a3f5a1cfe6094e1fa2b

    • SHA512

      50e08f0a3f8c47ec0e4a120a4927a0adfbf7592f42ee5a50a55f19b76b74a38edd3ddfb71c73004bff4c3db986008d9290134db07a838fd8a9345291cea559f3

    • Sodin,Sodinokibi,REvil

      Ransomware with advanced anti-analysis and privilege escalation functionality.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v6

Tasks